Vulnerability CVE-2016-1635: Information

Description

extensions/renderer/render_frame_observer_natives.cc in Google Chrome before 49.0.2623.75 does not properly consider object lifetimes and re-entrancy issues during OnDocumentElementCreated handling, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via unknown vectors.

Severity: CRITICAL (9.8) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: March 6, 2016
Modified: Nov. 7, 2023

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
chromiumsisyphus49.0.2623.108-alt1124.0.6367.78-alt1ALT-PU-2016-1283-1160464Fixed
chromiump1049.0.2623.108-alt1119.0.6045.159-alt0.p10.1ALT-PU-2016-1283-1160464Fixed
chromiump949.0.2623.108-alt197.0.4692.99-alt0.p9.1ALT-PU-2016-1283-1160464Fixed
chromiumc10f149.0.2623.108-alt1110.0.5481.177-alt1.p10.1ALT-PU-2016-1283-1160464Fixed
chromiumc9f249.0.2623.108-alt184.0.4147.105-alt1.1.p9ALT-PU-2016-1283-1160464Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
      End including
      48.0.2564.116